Analysis

  • max time kernel
    134s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 21:46

General

  • Target

    cf9f7b603629d46c825a68ec13b89180c50515d87ea22e03ad02e3cac22e42a9.exe

  • Size

    2.0MB

  • MD5

    5b841be9a09dd0fe03eb38286b40e3de

  • SHA1

    8c1b987a9d7cfaa27406c3e0f63c8d771f8be2cd

  • SHA256

    cf9f7b603629d46c825a68ec13b89180c50515d87ea22e03ad02e3cac22e42a9

  • SHA512

    55fbd9721ffe42a0088fe32febaf3867250901978207003db30526f4835fd0e93170038390f49736006ddced451458338809c6214f1b44016dc0a148d6030217

  • SSDEEP

    49152:s4K3x1vUaJtTF+TxMoxc1TU+j+dAzGwlrh:s4Ex18atIuoITsdZ

Malware Config

Extracted

Family

stealc

rc4.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199689717899

https://t.me/copterwin

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0

Signatures

  • Detect Vidar Stealer 14 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf9f7b603629d46c825a68ec13b89180c50515d87ea22e03ad02e3cac22e42a9.exe
    "C:\Users\Admin\AppData\Local\Temp\cf9f7b603629d46c825a68ec13b89180c50515d87ea22e03ad02e3cac22e42a9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Users\Admin\AppData\Local\Temp\kat758E.tmp
      C:\Users\Admin\AppData\Local\Temp\kat758E.tmp
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3040
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\kat758E.tmp" & rd /s /q "C:\ProgramData\IIJEBFCFIJJJ" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:552
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • Delays execution with timeout.exe
          PID:4852

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

4
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\kat758E.tmp
    Filesize

    861KB

    MD5

    66064dbdb70a5eb15ebf3bf65aba254b

    SHA1

    0284fd320f99f62aca800fb1251eff4c31ec4ed7

    SHA256

    6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

    SHA512

    b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

  • memory/1436-0-0x0000000002260000-0x0000000002261000-memory.dmp
    Filesize

    4KB

  • memory/1436-10-0x0000000000400000-0x000000000060C000-memory.dmp
    Filesize

    2.0MB

  • memory/1436-2-0x0000000004050000-0x0000000004199000-memory.dmp
    Filesize

    1.3MB

  • memory/3040-18-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3040-36-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3040-9-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3040-17-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3040-4-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3040-20-0x000000001B800000-0x000000001BA5F000-memory.dmp
    Filesize

    2.4MB

  • memory/3040-35-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3040-8-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3040-52-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3040-53-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3040-64-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3040-65-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3040-66-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/3040-69-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB